Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 14:44

General

  • Target

    fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b.exe

  • Size

    6.0MB

  • MD5

    b2137b2d52e9e112a93f9de6b426c61e

  • SHA1

    a850404663170a5ddb9f87bc659140ca93e1a0f1

  • SHA256

    fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b

  • SHA512

    21ade888148b930990e0d4754bd867bad8f9bf5d9bb785bb97b18cd0e84003e1cfc5ec631f959ba0408fe14e85ea36151b516b3e15b42017dcf004e070f6ed94

  • SSDEEP

    98304:udsNzgXsP1JQZGkGE6mSOAsiK+e8ftrLtL5WpEWLRQkbx4OtgTVXDraXZw7bYYfN:uuNzNkGqTiK+L1d5W6WLRQO4O0Vzu27L

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\fd1fd5578c1d6f55d8b5da615b40ec390ebc97c10d841af1e69a5bea978c6d7b.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l0z50.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l0z50.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\C2Q22.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\C2Q22.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q31F2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q31F2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3268
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\Users\Admin\AppData\Local\Temp\1004626001\70bcd1bba3.exe
              "C:\Users\Admin\AppData\Local\Temp\1004626001\70bcd1bba3.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2944
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 1604
                7⤵
                • Program crash
                PID:1472
            • C:\Users\Admin\AppData\Local\Temp\1004627001\416a6b9414.exe
              "C:\Users\Admin\AppData\Local\Temp\1004627001\416a6b9414.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3408
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:3900
              • C:\Users\Admin\AppData\Local\Temp\1004629001\c8d55a258c.exe
                "C:\Users\Admin\AppData\Local\Temp\1004629001\c8d55a258c.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5680
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2M9591.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2M9591.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4800
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1624
              5⤵
              • Program crash
              PID:1732
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1100
              5⤵
              • Program crash
              PID:3240
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3z03e.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3z03e.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1588
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w793H.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w793H.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1788
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2940
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3684
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5044
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:924
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bedbd473-8eaf-46f5-aa5f-3d2e5f4691f1} 924 "\\.\pipe\gecko-crash-server-pipe.924" gpu
              5⤵
                PID:4780
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2416 -prefMapHandle 2412 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d106cd6d-4223-4ad6-8a0e-40db87dcd724} 924 "\\.\pipe\gecko-crash-server-pipe.924" socket
                5⤵
                  PID:2952
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3388 -childID 1 -isForBrowser -prefsHandle 2828 -prefMapHandle 3092 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1235965-145f-497b-8279-97e650c65eeb} 924 "\\.\pipe\gecko-crash-server-pipe.924" tab
                  5⤵
                    PID:1740
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4016 -childID 2 -isForBrowser -prefsHandle 4008 -prefMapHandle 4004 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {218720ec-332d-4ebf-af7d-e74e73950b71} 924 "\\.\pipe\gecko-crash-server-pipe.924" tab
                    5⤵
                      PID:2664
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4172 -prefMapHandle 4016 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d91bd2a3-fe6d-4764-a8e1-dd910a0810b8} 924 "\\.\pipe\gecko-crash-server-pipe.924" utility
                      5⤵
                      • Checks processor information in registry
                      PID:7148
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5292 -childID 3 -isForBrowser -prefsHandle 5160 -prefMapHandle 5388 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3409e2c8-1c3c-4f37-ad17-5ea15ad8303d} 924 "\\.\pipe\gecko-crash-server-pipe.924" tab
                      5⤵
                        PID:5304
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 4 -isForBrowser -prefsHandle 5500 -prefMapHandle 5396 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce62fb91-c8af-492d-9263-294a3e8fdce7} 924 "\\.\pipe\gecko-crash-server-pipe.924" tab
                        5⤵
                          PID:5272
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5728 -childID 5 -isForBrowser -prefsHandle 5512 -prefMapHandle 5592 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1304 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0854c452-70f4-49e5-86d5-4c812164c535} 924 "\\.\pipe\gecko-crash-server-pipe.924" tab
                          5⤵
                            PID:5252
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4800 -ip 4800
                    1⤵
                      PID:4384
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4800 -ip 4800
                      1⤵
                        PID:5092
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2944 -ip 2944
                        1⤵
                          PID:4624
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4484
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6460
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5960

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                          Filesize

                          23KB

                          MD5

                          bdaa15e1c4b5317dd742311e93c814f1

                          SHA1

                          c832842b554c330b46184f384763d8c7deeb6c44

                          SHA256

                          12d7e963e5a556a0134de5dd6ecf6e07fc20bd526b98a32bd6589509de8f024c

                          SHA512

                          9f419a280f7b3def8249e0551a811ce2f5260caa7639dc58f8f44a589c8444babdf8e97ee8ddab62ddfa19f79bb9cb27d2fd32bd35f88a4f7f8ba157abcc9057

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                          Filesize

                          13KB

                          MD5

                          edf8d71748efe541f27679193675e5c3

                          SHA1

                          48f046028a611a82ed102cd11f4cfc9d1cd0c625

                          SHA256

                          ccd88219b624ff0681a622c15930ab3899cc25376ea375e111719e3fa148c42b

                          SHA512

                          0086d27b3e1cba7a2c0574b99306f2aa1ae02fb3899d58bdb3926faffa8995a947d2efbbcc4fdd8aaba4eea2465f40399c00a272425de67bf46a3829d3accf1a

                        • C:\Users\Admin\AppData\Local\Temp\1004626001\70bcd1bba3.exe

                          Filesize

                          3.1MB

                          MD5

                          4cd9e71dbd4fe83c9e2646791c93089a

                          SHA1

                          2107a9bc99dfc0d1fac036c9e59a786626dae7d1

                          SHA256

                          92266e2506dbada2a9f94aa22c9b7b03b37771e97c58105f624748978827853e

                          SHA512

                          2075c454015fa707a58f4c1a5645b6223a4c08cbaa8e9aeba79a26a050a6ab1a0f64ce4ff30c691cf31f6389dba49e1d206c5042dbc7fbb63dda0945dcab870e

                        • C:\Users\Admin\AppData\Local\Temp\1004627001\416a6b9414.exe

                          Filesize

                          2.0MB

                          MD5

                          2f8c72218bc8d19062c1bcfc28aac96c

                          SHA1

                          ca163d6116edab9f45704e91635bf350a6fcf349

                          SHA256

                          b61e6a903e387ec816cd46b72d7224caec4eac2c9837562b25e6df64a5b1c76e

                          SHA512

                          2408bbf4473204b765bf860daec4ff47fb4ca34ad57559acf05ae69490564920a00a01d64899bb0eda4903442610a950bcba4105d7459a9108ca4607f71133b3

                        • C:\Users\Admin\AppData\Local\Temp\1004629001\c8d55a258c.exe

                          Filesize

                          2.6MB

                          MD5

                          434a153614e722708bfa0d9cc51a5437

                          SHA1

                          49714a7748b4b61e1a4b13ff87c54d377b9aff78

                          SHA256

                          5a9bd3b8c8d79747adb97806805db047ecc41b5054835a7cc61aba42d5559b3c

                          SHA512

                          19d049cb6d3e6d2e94b004dc83be84fa2473b2fc640dd38d0c69e4de469754808c365392b8652716df578a6ed806a769e34257fb369077be69434ba9734de8ef

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4w793H.exe

                          Filesize

                          898KB

                          MD5

                          08111d2d8d7f25fbf947d406771fe59f

                          SHA1

                          c9c363df9134252fbde33782915ee1342802e01e

                          SHA256

                          2a7a6e3bbbc5868b53422fda12c0df49406e389b7aab9ef7a6224eb4d3481dd8

                          SHA512

                          fc3a7d5a5b5ae7048a85e5703228fb694b6ce307a73b82f2d980dc9c0de1bcccb0aab00346869508c777877565a6b30bbea5d525570228cad2b0a9eae99e7a24

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l0z50.exe

                          Filesize

                          5.5MB

                          MD5

                          464ad96e5e3a963ea4553ecb16ce1292

                          SHA1

                          1ea198ef6814d89c963dd44ce981c5682a69e83e

                          SHA256

                          213c8ccb7364053ee4006958138adb83f297fda8943b10891d450afa88784367

                          SHA512

                          4a36ebb25007f9430fbf08b7a39534963122912fe0cd0d31806bf634eb3a01ae9a103c12e86e78b86d9b481e01cf33c53780258a437d81414937b82be4c7018d

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3z03e.exe

                          Filesize

                          2.0MB

                          MD5

                          d488e0b4b23af8f848a6708747d7b266

                          SHA1

                          0d502db8350e5b92787c523db125bcbbeb1495a7

                          SHA256

                          073df3ae205c8e564ce589b7a590cb5ff00ceed9eb984354a559355ae24cee5f

                          SHA512

                          429e688a8c7cf0762573da76527aea5934acd7c6f42f065cc8271e76d3264d281a694f87054d56f8dbf7de25ec5db0f64d73c0d76b47cb6a5f8d8fb0598a6e83

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\C2Q22.exe

                          Filesize

                          3.4MB

                          MD5

                          3028160a6a87d55d943654f46441cb8e

                          SHA1

                          67e5a58fa1b709666560f17688a08907a68c5cef

                          SHA256

                          e72d90a6be2c9b2a510d0bc2bf7386123bf3614f73ea8a25d2354f2d02fe3b2f

                          SHA512

                          36d7db2e266ad741d25ce2f1fc48aaab08c0dc577ad6d0fef587b1632c63f76e44d17dcd1ece61ec31c04b0ca56ba3fea486b0e1198ccfbf665054678d8fca8d

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1Q31F2.exe

                          Filesize

                          3.1MB

                          MD5

                          2ee21f95f5937ba3632ecc66cbe38950

                          SHA1

                          4399c7c028f1645d73b6f093a66601c9a7cc250c

                          SHA256

                          52fc45fd55742c77e3ef6daff7795c695e65932e2f6513fc62b88e3bcaaa8e36

                          SHA512

                          aa952eea8bcfb891940a387cee2e0fd99529de327f976e4cd71b7c21c0007a5a7b8c03481c07daefe73db6eec5d0e76a60171c6e7d760507f87e5e5470fb2cd2

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2M9591.exe

                          Filesize

                          3.1MB

                          MD5

                          3f6d1165cf4934fcb43b26fca5e2e572

                          SHA1

                          f94a4ec1d90bb7324c9adc59db7b2222b83926a8

                          SHA256

                          6183ca1822879dc24791fbc1424c81c112ba6032e9dffadab730f25b3b0dd707

                          SHA512

                          d9ad72e02d35d79becd2ddb34bbdc58946cc42a74c6789286054f07d013ffd3c8e61403f10f790842630a3e7735d0268b9002d77087481c92458a665589e0970

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          6bbd45ad925edc102701ea37816fcf42

                          SHA1

                          4cd604ad52a8ec99c1f379497e61f54f0f15270d

                          SHA256

                          e9d4274c0c74c05aa73f2edb79303b450c736e664dbf74a02f7c0c0fb1b5b3f4

                          SHA512

                          c28ab6ed7ea66435d37987d159fd527c8e9623b8dffaf9df90499182b04387ef5c9d8a6ebe390f3c49c0ab62e875f4dceb6a14d6b57617e541ce97750faa046b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          15KB

                          MD5

                          577766434b8aaa8b7a5096c4bd271715

                          SHA1

                          54142950a89f42b6b0f198493cb72d3e61750344

                          SHA256

                          e75b5a8419653ffb84881341bde305dc100e492a2d3b4ab9591286f061424eac

                          SHA512

                          2a71e5bd50150d5892de3e85cfdd3417e62f0cb27f00588d1e629703c61652c5ecca3703d23e39a709930b50060af04037a56749f8133fc2a66df16ec9a54ed2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          22KB

                          MD5

                          17d5aec8593b945de7f2b17cc9de90c3

                          SHA1

                          46bced11db08df4896716967ec959d489d4048ac

                          SHA256

                          0aa65d29c0ed261b0034fbde7dd68af77f51cfa894e911157d3811019f9d2c08

                          SHA512

                          3a6386a0fc4e731ca3c4a38697aa77117f69cce179c5ed965d80eadf2d03b1e39c4f9ac5b11c5e74792d187f86dc889f2c4a79cbc89b82917afb5f42292d96da

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          5KB

                          MD5

                          ef781be402a6da6f2c61685a4cc17a06

                          SHA1

                          1e6b08bc57f7c249784a0974001a144334ea22cf

                          SHA256

                          397882badf60e7abb9876ab62f73f71f0cb7a8943b1553ce42fbc32ec964c8b7

                          SHA512

                          2bdac75bf4f508c2c1527de8b68fdf36c194676c1c576e9648d4759759d5adc0cdc259f1b5d6e73274d471e679abbaad13e91a7bd0cbf2f22a8c87bd17c010da

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          15KB

                          MD5

                          281b1c6cd931034da8d67aa4fe251850

                          SHA1

                          762528872f86ba53115be39ef95320d00b5b0f43

                          SHA256

                          b71868362465c400393e2c2388de454df9e14dbb7b2564c1a1da18f011402877

                          SHA512

                          c847811d16dd191eeea17065cd52a8e1c27a85b9a36f9e3911275320307b5cb73a09bfc322545f8eb60a6282c7195bc95b8f06fd820a1222e6ae97987fa9fc6c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          f1763d79573c26e218f4e23996616a4a

                          SHA1

                          84f8eae7cb752ac692f0fe170b91fed76f99a8f0

                          SHA256

                          0fb4782ef9ff66680e6f8d6a4258464e681e0a8eee3ef012e2c53bd00cc5dabe

                          SHA512

                          2a1dfbdfd24b0e45a8da0698bd639f5cfce0ae96a33ae585ec4630803c70b390d9b83e709e05d4e265d60f9b7649d89161d8afd10fd90555051f514dd8730e47

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          6bb718c69442134bd9b6024e03c0bb05

                          SHA1

                          f45750cfc97c417a1d0dd160b32c05f783686a6e

                          SHA256

                          81ef8127300671e7a8a4b4d3289e74d851e0bb79058b0ce06abec2b523c6b497

                          SHA512

                          e520360127423278eb225bf55594164cd21cd9610a8cd850c7226e34e8a4b9028f316d098ccee8bcbb4e581da7dc1828bef6fa4683190fcd06c1640acc5d8d16

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          5679e72d47afb6403d22fba635caab7b

                          SHA1

                          123f5c0fee757de87a69d23b049959783a42c8d3

                          SHA256

                          047c48e8c78b4645d49e2f8f60dd9ce877da2a5df0542d59916dcd2a688f94cc

                          SHA512

                          dc36d79d1faf51c8f09aadfaa805e2ee669ccc63e98130aa790bf944255c70d96d16af15384ce628e143303309fa55194cf4cd820c2d5faa2d81c4482ee05f54

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\0b5c04cc-0e36-4b53-a8b1-cdeeb0c281ac

                          Filesize

                          24KB

                          MD5

                          aef11f3c80bfb2449f22b76c17e8c223

                          SHA1

                          f4eb33e3d25cc1446bc61ac3041c2bd4356bbdc3

                          SHA256

                          a68b7ba379b6b6a8dab5f6b4f7385dbca40c400004a7a9da4dd7b2c19c6ac240

                          SHA512

                          3fa632d302ac7a0d4cb3844dea81072cdd8e71487f0cc4b26a636f665b6a73b54ba05cbea0fefdbe0fc9304726f2541afe46032a5e57c046fbf8a2ff2cc86b42

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\a0f89d62-2ecd-47c7-853d-5590dee92391

                          Filesize

                          671B

                          MD5

                          ac51c43774ede29feec0b4e3b4ae73c4

                          SHA1

                          54d8bd86f95e0916976e40b902be72944661c79b

                          SHA256

                          334a9bdb9e04a743263feebff8fb3d9a494794bd2d6a8670814e88389bd6a2e8

                          SHA512

                          978910db656861aefdedc063aacdbff916c4c695a3ab4c63b8e41321dcd5604632fa03922e1d4ffbf1a45287065ad0b26a4ae746469a2cd51d82effbf8b7d1ea

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\d25673a4-0a32-43c0-83e8-041f0593e931

                          Filesize

                          982B

                          MD5

                          7cf0487598aefec54c0d2ab60199dfdb

                          SHA1

                          8d8a88650cf1489400a259a8f0cd398a3266d696

                          SHA256

                          b7b64f8cfef6b040d3e89493322a35e7912e06a0ed0b12aceff4666a69b4441d

                          SHA512

                          bde66fa2671338549e81fca0c582a3dd320f1696b64dacc1412d4c99face880cd39c904f0fd9d77ed8abbe5db411b6002aec33db9986ac57f4c194fc1052e400

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                          Filesize

                          12KB

                          MD5

                          47585de682f192f74379a7c41776d716

                          SHA1

                          7ad9807abe2689f4b19528bd7978deb587c9f313

                          SHA256

                          f70aff7c4426401bef1cbb74714c64abe3482acc107e3fd1e2b264cf5ec54eb0

                          SHA512

                          6fe20e390f6b530851538777038ac84f1c949613125237a8fcd2e5cfd2d7ebfecdf2ec36d86e61053b3e43b80c70849739e8c8369582946649a290ff2263835a

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                          Filesize

                          10KB

                          MD5

                          363c1678b1a9b713d0d2c3760335925f

                          SHA1

                          4dd3f0dbd856b8bd01cbeba1fce8df8bdd3c287d

                          SHA256

                          8253a1eaaaff5a67b9b6e438dd89d6d58846530fc275baaab3e586b26c1c6ff1

                          SHA512

                          8caffca21dd1d86a8c3e1dd4db11a503c1047aad2823115a14dee83f5345252f065c8f27b1a5c8b60668e94ea3bd8e7703ddbe91eae062d64b4c13ad0609a7c7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          10eb71ba8f8843b4d8ea187858427a53

                          SHA1

                          970d88204396eebd8abc52f6f18fc4a5fd3a63b7

                          SHA256

                          b6b1382c63958e8e4a5adef202ceb0f6e1cbfc7632ad928119233d12c3940f27

                          SHA512

                          4012b045237d903913968f8c1cd0f91be1d8796674af58c0dd8d320c3cdd3b8a389a337643a7121e71b31efb11c38e3b38c3f4af5a00b619cfc4d872ceea9485

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                          Filesize

                          10KB

                          MD5

                          b93883384eee5f60f7a787ff63b134de

                          SHA1

                          aab8f6a6ea79f1e17082a2335d901789eecc3169

                          SHA256

                          33a1c6e379ac5bb96b44069537d731e9681f571da5008579153f435f32caf485

                          SHA512

                          771f0cf331e705cadd6352a60c248aae4e3b092eeeba085faef19ada23d363685760886d55eb42fa546eaf52d127bdbd3a1686d29d01f70c9acca4e5257c6677

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                          Filesize

                          11KB

                          MD5

                          92d6649fa8312412b8ae05f7398a3b4a

                          SHA1

                          ed0a54121eaa7ede59d500e314758de20379e7c4

                          SHA256

                          fdb0f64ec2463b53bbf4a3186e30efdbd6ff5288d164342b39ba76661db73901

                          SHA512

                          c2745bcf3933c3a4b7321bb5429be6f6c0e833d7bb7a515a3fd1be9d241b3fa09fe81005747c20107dfbba799d518e666d9e654b6ade67a918c988652982ea44

                        • memory/1588-64-0x00000000003D0000-0x0000000000AF5000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/1588-58-0x00000000003D0000-0x0000000000AF5000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/2944-93-0x0000000000C20000-0x0000000000F35000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2944-60-0x0000000000C20000-0x0000000000F35000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3268-21-0x0000000000420000-0x0000000000735000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3268-35-0x0000000000420000-0x0000000000735000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3408-85-0x0000000000160000-0x000000000086D000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/3408-84-0x0000000000160000-0x000000000086D000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/3584-873-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3185-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-4010-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3540-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-853-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3190-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-33-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3189-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3188-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3159-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3141-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-62-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-1170-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-68-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-2936-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-3074-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4484-96-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4800-51-0x0000000000C20000-0x0000000000F31000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4800-39-0x0000000000C20000-0x0000000000F31000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5680-872-0x0000000000170000-0x000000000041A000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5680-840-0x0000000000170000-0x000000000041A000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5680-848-0x0000000000170000-0x000000000041A000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5680-849-0x0000000000170000-0x000000000041A000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5680-869-0x0000000000170000-0x000000000041A000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5960-4004-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/6460-3150-0x0000000000430000-0x0000000000745000-memory.dmp

                          Filesize

                          3.1MB